Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add rules SLES-15-010420 and SLES-12-010500 #10623

Conversation

svet-se
Copy link
Contributor

@svet-se svet-se commented May 23, 2023

Description:

  • Update rule aide_periodic_cron_checking

Rationale:

  • Accoring DISA recommendations Version 1, Release 9 from 26 January 2023 about SLE 15/12 STIG - "SLES-15-010420/SLES-12-010500 - Verify the SUSE operating system checks the baseline configuration for unauthorized changes at least once weekly."

@svet-se svet-se requested a review from a team as a code owner May 23, 2023 14:03
@openshift-ci
Copy link

openshift-ci bot commented May 23, 2023

Hi @svet-se. Thanks for your PR.

I'm waiting for a ComplianceAsCode member to verify that this patch is reasonable to test. If it is, they should reply with /ok-to-test on its own line. Until that is done, I will not automatically test new commits in this PR, but the usual testing commands by org members will still work. Regular contributors should join the org to skip this step.

Once the patch is verified, the new status will be reflected by the ok-to-test label.

I understand the commands that are listed here.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@openshift-ci openshift-ci bot added the needs-ok-to-test Used by openshift-ci bot. label May 23, 2023
@Mab879 Mab879 added SLES SUSE Linux Enterprise Server product related. STIG STIG Benchmark related. labels May 23, 2023
@Mab879 Mab879 added this to the 0.1.68 milestone May 23, 2023
@github-actions
Copy link

Start a new ephemeral environment with changes proposed in this pull request:

Fedora Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@codeclimate
Copy link

codeclimate bot commented May 23, 2023

Code Climate has analyzed commit 197e355 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 52.5% (0.0% change).

View more on Code Climate.

Copy link
Contributor

@teacup-on-rockingchair teacup-on-rockingchair left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM, similar issue as with #10620 exist here but they should be solved with integrating #10589

@teacup-on-rockingchair teacup-on-rockingchair merged commit b4071d2 into ComplianceAsCode:master May 25, 2023
31 checks passed
@jan-cerny jan-cerny added the Update Profile Issues or pull requests related to Profiles updates. label Jun 14, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
needs-ok-to-test Used by openshift-ci bot. SLES SUSE Linux Enterprise Server product related. STIG STIG Benchmark related. Update Profile Issues or pull requests related to Profiles updates.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

5 participants